CWE:
 

Topic
Date
Author
Low
M2B GSM Wireless Alarm System Brute Force Issue
28.11.2016
Gerhard Klostermeier
Low
innovaphone IP222 11r2 sr9 Brute Force
26.03.2016
Sven Freund


CVEMAP Search Results

CVE
Details
Description
2024-04-25
Waiting for details
CVE-2024-32676

Updating...
 

 
Improper Restriction of Excessive Authentication Attempts vulnerability in LoginPress LoginPress Pro.This issue affects LoginPress Pro: from n/a before 3.0.0.

 
2024-04-02
Waiting for details
CVE-2024-3202

Updating...
 

 
A vulnerability, which was classified as problematic, has been found in codelyfe Stupid Simple CMS 1.2.4. This issue affects some unknown processing of the component Login Page. The manipulation leads to improper restriction of excessive authentication attempts. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-259049 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

 
2024-03-18
Waiting for details
CVE-2024-2051

Updating...
 

 
CWE-307: Improper Restriction of Excessive Authentication Attempts vulnerability exists that could cause account takeover and unauthorized access to the system when an attacker conducts brute-force attacks against the login form.

 
2024-02-22
Waiting for details
CVE-2024-1104

Updating...
 

 
An unauthenticated remote attacker can bypass the brute force prevention mechanism and disturb the webservice for all users.

 
2024-02-16
Waiting for details
CVE-2024-22425

Updating...
 

 
Dell RecoverPoint for Virtual Machines 5.3.x contains a brute force/dictionary attack vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability, leading to launch a brute force attack or a dictionary attack against the RecoverPoint login form. This allows attackers to brute-force the password of valid users in an automated manner.

 
2024-02-09
Waiting for details
CVE-2023-45191

Updating...
 

 
IBM Engineering Lifecycle Optimization 7.0.2 and 7.0.3 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 268755.

 
2024-02-02
Waiting for details
CVE-2023-38273

Updating...
 

 
IBM Cloud Pak System 2.3.1.1, 2.3.2.0, and 2.3.3.7 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 260733.

 
Waiting for details
CVE-2023-50326

Updating...
 

 
IBM PowerSC 1.3, 2.0, and 2.1 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 275107.

 
2024-01-18
Waiting for details
CVE-2024-22317

Updating...
 

 
IBM App Connect Enterprise 11.0.0.1 through 11.0.0.24 and 12.0.1.0 through 12.0.11.0 could allow a remote attacker to obtain sensitive information or cause a denial of service due to improper restriction of excessive authentication attempts. IBM X-Force ID: 279143.

 
2023-12-22
Waiting for details
CVE-2023-49792

Updating...
 

 
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. In Nextcloud Server prior to versions 26.0.9 and 27.1.4; as well as Nextcloud Enterprise Server prior to versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4; when a (reverse) proxy is configured as trusted proxy the server could be tricked into reading a wrong remote address for an attacker, allowing them executing authentication attempts than intended. Nextcloud Server versions 26.0.9 and 27.1.4 and Nextcloud Enterprise Server versions 23.0.12.13, 24.0.12.9, 25.0.13.4, 26.0.9, and 27.1.4 contain a patch for this issue. No known workarounds are available.

 

 


Copyright 2024, cxsecurity.com

 

Back to Top